首页> 外文会议>IEEE Symposium on Security and Privacy >SensorID: Sensor Calibration Fingerprinting for Smartphones
【24h】

SensorID: Sensor Calibration Fingerprinting for Smartphones

机译:SensorID:智能手机的传感器校准指纹识别

获取原文

摘要

Sensors are an essential component of many computer systems today. Mobile devices are a good example, containing a vast array of sensors from accelerometers and GPS units, to cameras and microphones. Data from these sensors are accessible to application programmers who can use this data to build context-aware applications. Good sensor accuracy is often crucial, and therefore manufacturers often use per-device factory calibration to compensate for systematic errors introduced during manufacture. In this paper we explore a new type of fingerprinting attack on sensor data: calibration fingerprinting. A calibration fingerprinting attack infers the per-device factory calibration data from a device by careful analysis of the sensor output alone. Such an attack does not require direct access to any calibration parameters since these are often embedded inside the firmware of the device and are not directly accessible by application developers. We demonstrate the potential of this new class of attack by performing calibration fingerprinting attacks on the inertial measurement unit sensors found in iOS and Android devices. These sensors are good candidates because access to these sensors does not require any special permissions, and the data can be accessed via both a native app installed on a device and also by JavaScript when visiting a website on an iOS and Android device. We find we are able to perform a very effective calibration fingerprinting attack: our approach requires fewer than 100 samples of sensor data and takes less than one second to collect and process into a device fingerprint that does not change over time or after factory reset. We demonstrate that our approach is very likely to produce globally unique fingerprints for iOS devices, with an estimated 67 bits of entropy in the fingerprint for iPhone 6S devices. In addition, we find that the accelerometer of Google Pixel 2 and Pixel 3 devices can also be fingerprinted by our approach.
机译:传感器是今天许多计算机系统的重要组成部分。移动设备是一个很好的例子,包含从加速度计和GPS单元的大量传感器,到相机和麦克风。来自这些传感器的数据可用于应用程序员,他们可以使用此数据来构建上下文感知应用程序。良好的传感器精度通常是至关重要的,因此制造商经常使用每个设备厂校准来补偿制造过程中引入的系统误差。在本文中,我们探索了传感器数据的新类型的指纹攻击:校准指纹。校准指纹攻击通过仔细分析单独的传感器输出,从设备上提供每设备的工厂校准数据。这样的攻击不需要直接访问任何校准参数,因为这些常规嵌入设备的固件内,并且不可通过应用程序开发人员直接访问。我们通过对IOS和Android设备中发现的惯性测量单元传感器执行校准指纹攻击来展示这类新攻击的潜力。这些传感器是良好的候选者,因为对这些传感器的访问不需要任何特殊权限,并且可以通过在iOS和Android设备上访问网站时,通过安装在设备上的本机应用程序访问数据。我们发现我们能够执行非常有效的校准指纹攻击:我们的方法需要少于100个传感器数据样本,并将不到一秒钟收集和处理到一个随时间或出厂重置后不会改变的设备指纹。我们展示我们的方法很可能为iOS设备生产全球独特的指纹,估计为iPhone 6S设备的指纹熵67位。此外,我们发现Google像素2和像素3器件的加速度计也可以通过我们的方法指纹。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号